Activities of "Mohammed.sheik"

Hi,

Here is my /.well-known/openid-configuration

{ "issuer": "http://xxx-authserver.conlog.com/", "authorization_endpoint": "http://xxx-authserver.conlog.com/connect/authorize", "token_endpoint": "http://xxx-authserver.conlog.com/connect/token", "introspection_endpoint": "http://xxx-authserver.conlog.com/connect/introspect", "end_session_endpoint": "http://xxx-authserver.conlog.com/connect/logout", "revocation_endpoint": "http://xxx-authserver.conlog.com/connect/revocat", "userinfo_endpoint": "http://xxx-authserver.conlog.com/connect/userinfo", "device_authorization_endpoint": "http://xxx-authserver.conlog.com/device", "jwks_uri": "http://xxx-authserver.conlog.com/.well-known/jwks", "grant_types_supported": [ "authorization_code", "implicit", "password", "client_credentials", "refresh_token", "urn:ietf:params:oauth:grant-type:device_code", "LinkLogin", "Impersonation" ], "response_types_supported": [ "code", "code id_token", "code id_token token", "code token", "id_token", "id_token token", "token", "none" ], "response_modes_supported": [ "form_post", "fragment", "query" ], "scopes_supported": [ "openid", "offline_access", "email", "profile", "phone", "roles", "address" ], "claims_supported": [ "aud", "exp", "iat", "iss", "sub" ], "id_token_signing_alg_values_supported": [ "RS256" ], "code_challenge_methods_supported": [ "S256" ], "subject_types_supported": [ "public" ], "token_endpoint_auth_methods_supported": [ "client_secret_basic", "client_secret_post" ], "introspection_endpoint_auth_methods_supported": [ "client_secret_basic", "client_secret_post" ], "revocation_endpoint_auth_methods_supported": [ "client_secret_basic", "client_secret_post" ], "claims_parameter_supported": false, "request_parameter_supported": false, "request_uri_parameter_supported": false }

<br> I have noticed that the discovery document is returning urls in http rather than https.

In the angular project, my issuer is set to use https: const oAuthConfig = { issuer: 'https://xxx-stag-authserver.conlog.com', redirectUri: baseUrl, clientId: 'TokenGen_Angular', responseType: 'code', scope: 'offline_access openid profile email phone AuthServer AccountService IdentityService AdministrationService SaasService ProductService StsApiService', strictDiscoveryDocumentValidation: false, skipIssuerCheck: true, requireHttps: true, };

[administration-service_159fdfa3-f]: [14:16:20 INF] Request starting HTTP/2 GET https://host.docker.internal:44367/metrics - -
[administration-service_159fdfa3-f]: [14:16:20 INF] Executing endpoint 'Prometheus metrics'
[administration-service_159fdfa3-f]: [14:16:20 INF] Executed endpoint 'Prometheus metrics'
[administration-service_159fdfa3-f]: [14:16:20 INF] Request finished HTTP/2 GET https://host.docker.internal:44367/metrics - - - 200 - text/plain;+version=0.0.4;+charset=utf-8 15.3063ms
[administration-service_159fdfa3-f]: [14:16:32 INF] Request starting HTTP/1.1 GET https://localhost:44367/api/permission-management/permissions?providerName=U&providerKey=daafe986-a15e-687f-7c61-3a07733c1d20 - 0
[administration-service_159fdfa3-f]: [14:16:32 INF] CORS policy execution failed.
[administration-service_159fdfa3-f]: [14:16:32 INF] Request origin http://localhost:4200 does not have permission to access the resource.
[administration-service_159fdfa3-f]: [14:16:32 INF] Executing endpoint 'Volo.Abp.PermissionManagement.PermissionsController.GetAsync (Volo.Abp.PermissionManagement.HttpApi)'
[administration-service_159fdfa3-f]: [14:16:32 INF] Route matched with {area = "permissionManagement", action = "Get", controller = "Permissions", page = ""}. Executing controller action with signature System.Threading.Tasks.Task`1[Volo.Abp.PermissionManagement.GetPermissionListResultDto] GetAsync(System.String, System.String) on controller Volo.Abp.PermissionManagement.PermissionsController (Volo.Abp.PermissionManagement.HttpApi).
[administration-service_159fdfa3-f]: [14:16:32 INF] Executing action method Volo.Abp.PermissionManagement.PermissionsController.GetAsync (Volo.Abp.PermissionManagement.HttpApi) - Validation state: Valid
[administration-service_159fdfa3-f]: [14:16:32 DBG] PermissionStore.GetCacheItemAsync: pn:U,pk:daafe986-a15e-687f-7c61-3a07733c1d20,n:AbpIdentity.Users.ManagePermissions
[administration-service_159fdfa3-f]: [14:16:32 DBG] Found in the cache: pn:U,pk:daafe986-a15e-687f-7c61-3a07733c1d20,n:AbpIdentity.Users.ManagePermissions
[administration-service_159fdfa3-f]: [14:16:32 DBG] PermissionStore.GetCacheItemAsync: pn:R,pk:admin,n:AbpIdentity.Users.ManagePermissions
[administration-service_159fdfa3-f]: [14:16:32 DBG] Found in the cache: pn:R,pk:admin,n:AbpIdentity.Users.ManagePermissions
[administration-service_159fdfa3-f]: [14:16:32 DBG] PermissionStore.GetCacheItemAsync: pn:C,pk:TokenGen_Angular,n:AbpIdentity.Users.ManagePermissions
[administration-service_159fdfa3-f]: [14:16:32 DBG] Found in the cache: pn:C,pk:TokenGen_Angular,n:AbpIdentity.Users.ManagePermissions
[administration-service_159fdfa3-f]: [14:16:32 ERR] ---------- RemoteServiceErrorInfo ----------
[administration-service_159fdfa3-f]: {
[administration-service_159fdfa3-f]: "code": null,
[administration-service_159fdfa3-f]: "message": "An internal error occurred during your request!",
[administration-service_159fdfa3-f]: "details": null,
[administration-service_159fdfa3-f]: "data": {
[administration-service_159fdfa3-f]: "ActivatorChain": "?:Volo.Abp.Identity.EntityFrameworkCore.IIdentityDbContext -> Volo.Abp.Identity.EntityFrameworkCore.IdentityProDbContext -> ?:Microsoft.EntityFrameworkCore.DbContextOptions`1[[Volo.Abp.Identity.EntityFrameworkCore.IdentityProDbContext, Volo.Abp.Identity.Pro.EntityFrameworkCore, Version=6.0.1.0, Culture=neutral, PublicKeyToken=null]]"
[administration-service_159fdfa3-f]: },
[administration-service_159fdfa3-f]: "validationErrors": null
[administration-service_159fdfa3-f]: }
[administration-service_159fdfa3-f]:
[administration-service_159fdfa3-f]: [14:16:32 ERR] An exception was thrown while activating ?:Volo.Abp.Identity.EntityFrameworkCore.IIdentityDbContext -> Volo.Abp.Identity.EntityFrameworkCore.IdentityProDbContext -> ?:Microsoft.EntityFrameworkCore.DbContextOptions`1[[Volo.Abp.Identity.EntityFrameworkCore.IdentityProDbContext, Volo.Abp.Identity.Pro.EntityFrameworkCore, Version=6.0.1.0, Culture=neutral, PublicKeyToken=null]].
[administration-service_159fdfa3-f]: Autofac.Core.DependencyResolutionException: An exception was thrown while activating ?:Volo.Abp.Identity.EntityFrameworkCore.IIdentityDbContext -> Volo.Abp.Identity.EntityFrameworkCore.IdentityProDbContext -> ?:Microsoft.EntityFrameworkCore.DbContextOptions`1[[Volo.Abp.Identity.EntityFrameworkCore.IdentityProDbContext, Volo.Abp.Identity.Pro.EntityFrameworkCore, Version=6.0.1.0, Culture=neutral, PublicKeyToken=null]].
[administration-service_159fdfa3-f]: ---> Volo.Abp.AbpException: No configuration found for Microsoft.EntityFrameworkCore.DbContext, Microsoft.EntityFrameworkCore, Version=6.0.5.0, Culture=neutral, PublicKeyToken=adb9793829ddae60! Use services.Configure<AbpDbContextOptions>(...) to configure it.
[administration-service_159fdfa3-f]: at Volo.Abp.EntityFrameworkCore.DependencyInjection.DbContextOptionsFactory.Configure[TDbContext](AbpDbContextOptions options, AbpDbContextConfigurationContext`1 context)
[administration-service_159fdfa3-f]: at Volo.Abp.EntityFrameworkCore.DependencyInjection.DbContextOptionsFactory.Create[TDbContext](IServiceProvider serviceProvider)
[administration-service_159fdfa3-f]: at Autofac.Core.Activators.Delegate.DelegateActivator.ActivateInstance(IComponentContext context, IEnumerable`1 parameters)
[administration-service_159fdfa3-f]: at Autofac.Core.Activators.Delegate.DelegateActivator.<ConfigurePipeline>b__2_0(ResolveRequestContext ctxt, Action`1 next)
[administration-service_159fdfa3-f]: at Autofac.Core.Resolving.Middleware.DisposalTrackingMiddleware.Execute(ResolveRequestContext context, Action`1 next)
[administration-service_159fdfa3-f]: at Autofac.Core.Resolving.Middleware.ActivatorErrorHandlingMiddleware.Execute(ResolveRequestContext context, Action`1 next)
[administration-service_159fdfa3-f]: --- End of inner exception stack trace ---
[administration-service_159fdfa3-f]: at Autofac.Core.Resolving.Middleware.ActivatorErrorHandlingMiddleware.Execute(ResolveRequestContext context, Action`1 next)
[administration-service_159fdfa3-f]: at Autofac.Core.Resolving.Middleware.SharingMiddleware.Execute(ResolveRequestContext context, Action`1 next)
[administration-service_159fdfa3-f]: at Autofac.Core.Resolving.Middleware.CircularDependencyDetectorMiddleware.Execute(ResolveRequestContext context, Action`1 next)
[administration-service_159fdfa3-f]: at Autofac.Core.Resolving.ResolveOperation.GetOrCreateInstance(ISharingLifetimeScope currentOperationScope, ResolveRequest request)
[administration-service_159fdfa3-f]: at Autofac.Core.Resolving.ResolveOperation.ExecuteOperation(ResolveRequest request)
[administration-service_159fdfa3-f]: at Autofac.ResolutionExtensions.TryResolveService(IComponentContext context, Service service, IEnumerable`1 parameters, Object& instance)
[administration-service_159fdfa3-f]: at Autofac.ResolutionExtensions.ResolveService(IComponentContext context, Service service, IEnumerable`1 parameters)
[administration-service_159fdfa3-f]: at Microsoft.Extensions.DependencyInjection.ServiceProviderServiceExtensions.GetRequiredService[T](IServiceProvider provider)
[administration-service_159fdfa3-f]: at Volo.Abp.Uow.EntityFrameworkCore.UnitOfWorkDbContextProvider`1.CreateDbContextAsync(IUnitOfWork unitOfWork)
[administration-service_159fdfa3-f]: at Volo.Abp.Uow.EntityFrameworkCore.UnitOfWorkDbContextProvider`1.CreateDbContextAsync(IUnitOfWork unitOfWork, String connectionStringName, String connectionString)
[administration-service_159fdfa3-f]: at Volo.Abp.Uow.EntityFrameworkCore.UnitOfWorkDbContextProvider`1.GetDbContextAsync()
[administration-service_159fdfa3-f]: at Volo.Abp.Identity.EntityFrameworkCore.EfCoreIdentityUserRepository.GetRoleNamesAsync(Guid id, CancellationToken cancellationToken)
[administration-service_159fdfa3-f]: at Castle.DynamicProxy.AsyncInterceptorBase.ProceedAsynchronous[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo)
[administration-service_159fdfa3-f]: at Volo.Abp.Castle.DynamicProxy.CastleAbpMethodInvocationAdapterWithReturnValue`1.ProceedAsync()
[administration-service_159fdfa3-f]: at Volo.Abp.Uow.UnitOfWorkInterceptor.InterceptAsync(IAbpMethodInvocation invocation)
[administration-service_159fdfa3-f]: at Volo.Abp.Castle.DynamicProxy.CastleAsyncAbpInterceptorAdapter`1.InterceptAsync[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo, Func`3 proceed)
[administration-service_159fdfa3-f]: at Volo.Abp.Identity.UserRoleFinder.GetRolesAsync(Guid userId)
[administration-service_159fdfa3-f]: at Volo.Abp.PermissionManagement.Identity.RolePermissionManagementProvider.CheckAsync(String[] names, String providerName, String providerKey)
[administration-service_159fdfa3-f]: at Volo.Abp.PermissionManagement.PermissionManager.GetInternalAsync(PermissionDefinition[] permissions, String providerName, String providerKey)
[administration-service_159fdfa3-f]: at Volo.Abp.PermissionManagement.PermissionManager.GetAsync(String[] permissionNames, String providerName, String providerKey)
[administration-service_159fdfa3-f]: at Volo.Abp.PermissionManagement.PermissionAppService.GetAsync(String providerName, String providerKey)
[administration-service_159fdfa3-f]: at Castle.DynamicProxy.AsyncInterceptorBase.ProceedAsynchronous[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo)
[administration-service_159fdfa3-f]: at Volo.Abp.Castle.DynamicProxy.CastleAbpMethodInvocationAdapterWithReturnValue`1.ProceedAsync()
[administration-service_159fdfa3-f]: at Volo.Abp.GlobalFeatures.GlobalFeatureInterceptor.InterceptAsync(IAbpMethodInvocation invocation)
[administration-service_159fdfa3-f]: at Volo.Abp.Castle.DynamicProxy.CastleAsyncAbpInterceptorAdapter`1.InterceptAsync[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo, Func`3 proceed)
[administration-service_159fdfa3-f]: at Castle.DynamicProxy.AsyncInterceptorBase.ProceedAsynchronous[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo)
[administration-service_159fdfa3-f]: at Volo.Abp.Castle.DynamicProxy.CastleAbpMethodInvocationAdapterWithReturnValue`1.ProceedAsync()
[administration-service_159fdfa3-f]: at Volo.Abp.Authorization.AuthorizationInterceptor.InterceptAsync(IAbpMethodInvocation invocation)
[administration-service_159fdfa3-f]: at Volo.Abp.Castle.DynamicProxy.CastleAsyncAbpInterceptorAdapter`1.InterceptAsync[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo, Func`3 proceed)
[administration-service_159fdfa3-f]: at Castle.DynamicProxy.AsyncInterceptorBase.ProceedAsynchronous[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo)
[administration-service_159fdfa3-f]: at Volo.Abp.Castle.DynamicProxy.CastleAbpMethodInvocationAdapterWithReturnValue`1.ProceedAsync()
[administration-service_159fdfa3-f]: at Volo.Abp.Auditing.AuditingInterceptor.ProceedByLoggingAsync(IAbpMethodInvocation invocation, IAuditingHelper auditingHelper, IAuditLogScope auditLogScope)
[administration-service_159fdfa3-f]: at Volo.Abp.Auditing.AuditingInterceptor.InterceptAsync(IAbpMethodInvocation invocation)
[administration-service_159fdfa3-f]: at Volo.Abp.Castle.DynamicProxy.CastleAsyncAbpInterceptorAdapter`1.InterceptAsync[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo, Func`3 proceed)
[administration-service_159fdfa3-f]: at Castle.DynamicProxy.AsyncInterceptorBase.ProceedAsynchronous[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo)
[administration-service_159fdfa3-f]: at Volo.Abp.Castle.DynamicProxy.CastleAbpMethodInvocationAdapterWithReturnValue`1.ProceedAsync()
[administration-service_159fdfa3-f]: at Volo.Abp.Validation.ValidationInterceptor.InterceptAsync(IAbpMethodInvocation invocation)
[administration-service_159fdfa3-f]: at Volo.Abp.Castle.DynamicProxy.CastleAsyncAbpInterceptorAdapter`1.InterceptAsync[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo, Func`3 proceed)
[administration-service_159fdfa3-f]: at Castle.DynamicProxy.AsyncInterceptorBase.ProceedAsynchronous[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo)
[administration-service_159fdfa3-f]: at Volo.Abp.Castle.DynamicProxy.CastleAbpMethodInvocationAdapterWithReturnValue`1.ProceedAsync()
[administration-service_159fdfa3-f]: at Volo.Abp.Uow.UnitOfWorkInterceptor.InterceptAsync(IAbpMethodInvocation invocation)
[administration-service_159fdfa3-f]: at Volo.Abp.Castle.DynamicProxy.CastleAsyncAbpInterceptorAdapter`1.InterceptAsync[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo, Func`3 proceed)
[administration-service_159fdfa3-f]: at lambda_method2107(Closure , Object )
[administration-service_159fdfa3-f]: at Microsoft.AspNetCore.Mvc.Infrastructure.ActionMethodExecutor.AwaitableObjectResultExecutor.Execute(IActionResultTypeMapper mapper, ObjectMethodExecutor executor, Object controller, Object[] arguments)
[administration-service_159fdfa3-f]: at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.&lt;InvokeActionMethodAsync&gt;g__Logged|12_1(ControllerActionInvoker invoker)
[administration-service_159fdfa3-f]: at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.&lt;InvokeNextActionFilterAsync&gt;g__Awaited|10_0(ControllerActionInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted)
[administration-service_159fdfa3-f]: at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.Rethrow(ActionExecutedContextSealed context)
[administration-service_159fdfa3-f]: at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.Next(State& next, Scope& scope, Object& state, Boolean& isCompleted)
[administration-service_159fdfa3-f]: at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.&lt;InvokeInnerFilterAsync&gt;g__Awaited|13_0(ControllerActionInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted)
[administration-service_159fdfa3-f]: at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.&lt;InvokeNextExceptionFilterAsync&gt;g__Awaited|26_0(ResourceInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted)
[administration-service_159fdfa3-f]: [14:16:32 ERR] ---------- Exception Data ----------
[administration-service_159fdfa3-f]: ActivatorChain = ?:Volo.Abp.Identity.EntityFrameworkCore.IIdentityDbContext -> Volo.Abp.Identity.EntityFrameworkCore.IdentityProDbContext -> ?:Microsoft.EntityFrameworkCore.DbContextOptions`1[[Volo.Abp.Identity.EntityFrameworkCore.IdentityProDbContext, Volo.Abp.Identity.Pro.EntityFrameworkCore, Version=6.0.1.0, Culture=neutral, PublicKeyToken=null]]
[administration-service_159fdfa3-f]:
[administration-service_159fdfa3-f]: [14:16:32 INF] Executing ObjectResult, writing value of type 'Volo.Abp.Http.RemoteServiceErrorResponse'.
[administration-service_159fdfa3-f]: [14:16:32 INF] Executed action Volo.Abp.PermissionManagement.PermissionsController.GetAsync (Volo.Abp.PermissionManagement.HttpApi) in 108.5385ms
[administration-service_159fdfa3-f]: [14:16:32 INF] Executed endpoint 'Volo.Abp.PermissionManagement.PermissionsController.GetAsync (Volo.Abp.PermissionManagement.HttpApi)'
[administration-service_159fdfa3-f]: [14:16:32 DBG] Added 0 entity changes to the current audit log
[administration-service_159fdfa3-f]: [14:16:32 DBG] Added 0 entity changes to the current audit log
[administration-service_159fdfa3-f]: [14:16:32 INF] Request finished HTTP/1.1 GET https://localhost:44367/api/permission-management/permissions?providerName=U&providerKey=daafe986-a15e-687f-7c61-3a07733c1d20 - 0 - 500 - application/json;+charset=utf-8 133.3308ms
[administration-service_159fdfa3-f]: [14:16:35 INF] Request starting HTTP/2 GET https://host.docker.internal:44367/metrics - -
[administration-service_159fdfa3-f]: [14:16:35 INF] Executing endpoint 'Prometheus metrics'
[administration-service_159fdfa3-f]: [14:16:35 INF] Executed endpoint 'Prometheus metrics'
[administration-service_159fdfa3-f]: [14:16:35 INF] Request finished HTTP/2 GET https://host.docker.internal:44367/metrics - - - 200 - text/plain;+version=0.0.4;+charset=utf-8 19.9347ms
[administration-service_159fdfa3-f]: [14:16:50 INF] Request starting HTTP/2 GET https://host.docker.internal:44367/metrics - -
[administration-service_159fdfa3-f]: [14:16:50 INF] Executing endpoint 'Prometheus metrics'

Hi,

I do not reference StsApiService directly in the AdministrationService.

I have started a fresh with a brand new microservices template and I run into the same issue (unable to start Angular project). This is only when I am running all service from Visual Studio. I can confirm that when I run the project using tye then I do not see this issue.

I have been running into another issue on the Angular project where I cannot see the 'Identity Server' menu option under the Administration menu. I have installed the Identity Server UI module in my project, deleted and ran the migrator a few times however this still seems to be an issue/

Any assistance is greatly appreciated.

Hello

Can you send the logs of WebGateway and logs ofAdministrationService?

Please get AdministrationService and WebGateway logs from below links.

https://drive.google.com/file/d/1pNwbyfyV3OVvMI66vwrmWvSAO1RVCQka/view?usp=share_link

https://drive.google.com/file/d/11B8QRnVF5984yYGINI7kfP5hsn437EG1/view?usp=sharing

Thank you.

Showing 11 to 14 of 14 entries
Made with ❤️ on ABP v8.2.0-preview Updated on March 25, 2024, 15:11